IPSec tunnel problem work without configuration on asa

Hello world

I have a problem with one asa version 8.4.3.

I have a tunnel if I do not set up the tunnel and if I configure it does not mount to mount with a remote site

someone that you already see that? With version 8.2, we had no worries, but since he problem of migration.

Tunnel configuration we get this error:

IKEv1]: Group = x.x.x.x IP x.x.x.x, QM WSF error = (P2 struct & 0x49ba5a0, mess id 0xcd600011).

[IKEv1]: Group = x.x.x.x, IP = x.x.x.x, removing counterpart of correlator table failed, no match!

Thanks for your response

I have never seen as the result of an ASA simple upgrade, but in general there are a number of things that could cause this problem. Generally, this is one unidentified peer or peer without valid card crypto trying to establish VPN site site that generates the message above.

Please take a look at this troubleshooting guide.

If it does not help. Thanks for posting your script

Tags: Cisco Security

Similar Questions

  • How to set up adoption to work without configuring patch FS - 12.2.4

    Hello Experts,

    I need your suggestion in 12.2.4 ebs cloning processes,

    Database - 11.2.0.3

    Application - 12.2.4

    Delta 6

    We have a daily process of clone in environment and it is completely automated through scripting shell, it takes 2 hours to clone us pre-production of Prod.

    Steps for cloning-

    1 clone of database via a level VM snap technologies

    2. clean the fnd nodes and run autoconfig on database layer

    3 - rsync happens parallel for the application tier

    4 - once rsync ends, run us autoconfig on the applications node and run the steps to clean some clone of post production of information and to define options profile

    5 - communicate to users

    We cannot apply patches on this forum that we have adopted set up right now (as the fs patch is not configured), in order to install the patch fs, it will take another 4 to 6 hours. According to the company, the clone that happens daily requirement, then this environment comes down to 20 hours to next clone. So 4-6 hours work time to configure patch fs for adoption will not help

    Requirement is - we want to adopt to work on this 12.2.4 environment without patch fs. We apply all the patches in /hotpatch mode, I guess Run fs is necessary for the patches to be applied in /hotpatch.

    Can someone please advice/suggest if we can achieve this without configuring Patch fs. Since the data are very recent on this pre-production, it'll be great we can activate the ability to patch on that to test the company's problems

    Thank you

    Hello

    According to the link below, you can use a single filesystem for development or test systems.

    https://blogs.Oracle.com/stevenChan/entry/12_2_ad_txk_delta

    However, it is preferable to full adoption patch cycle allows to apply patches on test systems.

    Prepare the patch on the cloned environment file system requires no downtime. You can do this even if the application is running.

    Kind regards

    Bashar

  • Problem with IPSEC tunnel between Cisco PIX and Cisco ASA

    Hi all!

    Have a strange problem with one of our tunnel ipsec for one of our customers, we can open the tunnel of the customers of the site, but not from our site, don't understand what's wrong, if it would be a configuration problem should can we not all up the tunnel.

    On our side as initiator:

    Jan 14 13:53:26 172.27.1.254% PIX-7-702208: ISAKMP Phase 1 Exchange started (local 1.1.1.1 (initiator), remote 2.2.2.2)

    Jan 14 13:53:26 172.27.1.254% PIX-7-702210: Exchange of ISAKMP Phase 1 is complete (local 1.1.1.1 (initiator), remote 2.2.2.2)

    Jan 14 13:53:26 172.27.1.254% 6-PIX-602202: ISAKMP connected session (local 1.1.1.1 (initiator), remote 2.2.2.2)

    Jan 14 13:53:26 172.27.1.254% PIX-6-602201: Phase 1 ISAKMP Security Association created (local 1.1.1.1/500 (initiator), 2.2.2.2/500 remotely, authentication = pre-action, encryption = 3DES-CBC, hash = SHA, group = 2, life = 86400 s)

    Jan 14 13:53:26 172.27.1.254% PIX-7-702209: ISAKMP Phase 2 Exchange started (local 1.1.1.1 (initiator), remote 2.2.2.2)

    Jan 14 13:53:26 172.27.1.254% PIX-7-702201: ISAKMP Phase 1 delete received (local 1.1.1.1 (initiator), remote 2.2.2.2)

    Jan 14 13:53:26 172.27.1.254% PIX-6-602203: ISAKMP disconnected session (local 1.1.1.1 (initiator), remote 2.2.2.2)

    Jan 14 13:53:56 172.27.1.254% PIX-7-702303: sa_request, CBC (MSG key in English) = 1.1.1.1, dest = 2.2.2.2, src_proxy = 172.27.1.10/255.255.255.255/0/0 (type = 1), dest_proxy = 192.168.100.18/255.255.255.255/0/0 (type = 1), Protocol is ESP transform = lifedur hmac-sha-esp, esp-3des 28800 = s and 4608000 Ko, spi = 0 x 0 (0), id_conn = 0, keysize = 0, flags = 0 x 4004

    The site of the customer like an answering machine:

    14 jan 11:58:23 172.27.1.254% PIX-7-702208: ISAKMP Phase 1 Exchange started (local 1.1.1.1 (answering machine), 2.2.2.2 remote)

    14 jan 11:58:23 172.27.1.254% PIX-7-702210: Exchange of ISAKMP Phase 1 is complete (local 1.1.1.1 (answering machine), 2.2.2.2 remote)

    14 jan 11:58:23 172.27.1.254% 6-PIX-602202: ISAKMP connected session (local 1.1.1.1 (answering machine), 2.2.2.2 remote)

    14 jan 11:58:23 172.27.1.254% PIX-6-602201: Phase 1 ISAKMP Security Association created (local 1.1.1.1/500 (answering machine), distance 2.2.2.2/500, authentication = pre-action, encryption = 3DES-CBC, hash = MD5, group = 1, life = 86400 s)

    14 jan 11:58:23 172.27.1.254% PIX-7-702209: ISAKMP Phase 2 Exchange started (local 1.1.1.1 (answering machine), 2.2.2.2 remote)

    14 jan 11:58:23 172.27.1.254% PIX-6-602301: its created, (his) sa_dest = 2.2.2.2, sa_prot = 50, sa_spi = 0x9de820bd (2649235645) sa_trans = sa_conn_id of hmac-sha-esp, esp-3des = 116

    14 jan 11:58:23 172.27.1.254% PIX-7-702211: Exchange of ISAKMP Phase 2 is complete (local 1.1.1.1 (answering machine), 2.2.2.2 remote)

    Jan 14 12:28:54 172.27.1.254% PIX-6-602302: SA deletion, (his) sa_dest = 2.2.2.2, sa_prot = 50, sa_spi = 0x9de820bd (2649235645), sa_trans = esp-3desesp-sha-hmac, sa_conn_id = 116

    Kind regards

    Johan

    From my experience when a tunnel is launched on one side, but it is not on the other hand, that the problem is with an inconsistency of the isakmp and ipsec policies, mainly as ipsec policies change sets and corresponding address with ASA platform when a tunnel is not a statically defined encryption card he sometimes use the dynamic tag to allocate this vpn connection. To check if this is the case go ahead and make a "crypto ipsec to show his" when the tunnel is active on both sides, see on the SAA if the corresponding tunnel is the static encryption card set or if it presents the dynamic encryption card.

    I advise you to go to the settings on both sides and ensure that they are both in the opposite direction.

  • Site to Site VPN working without Crypto Card (ASA 8.2 (1))

    Hi all

    Find a strange situation on our firewall to ASA5540:

    We have a few Site to Site VPN and also activate on the ASA VPN cleint, all are working properly. But finding that a VPN from Site to Site is running without crypto map configuration. Is this possible?

    I tried to erase isa his and claire ipsec his then VPN came once again. Tested too, it's the ping requests to a remote site through the VPN.

    I saw there are config tunnel-group for VPN but saw no card crypto and ACL.

    How is the firewall knows what traffic should be encrypted for this VPN tunnel without crypto card?

    This is the bug?

    Thanks in advance,

    It can be an easy vpn configuration.

    Could you post output config operation remove any sensitive information.  This could help us answer your question more specifically.

  • IPSec tunnel do not come between two ASA - 5540 s.

    I've included the appropriate configuration of the two ASA lines - 5540 s that I'm trying to set up a tunnel of 2 lan lan between. The first few lines show the messages that are generated when I try to ping another host on each side.

    Did I miss something that will prevent the tunnel to come?

    4 IP = 10.10.1.147, error: cannot delete PeerTblEntry

    3 IP = 10.10.1.147, Removing peer to peer table has not, no match!

    6 IP = 10.10.1.147, P1 retransmit msg sent to the WSF MM

    5 IP is 10.10.1.147, in double Phase 1 detected package. Retransmit the last packet.

    6 IP = 10.10.1.147, P1 retransmit msg sent to the WSF MM

    5 IP is 10.10.1.147, in double Phase 1 detected package. Retransmit the last packet.

    4 IP = 10.10.1.147, error: cannot delete PeerTblEntry

    3 IP = 10.10.1.147, Removing peer to peer table has not, no match!

    6 IP = 10.10.1.147, Queuing KEY-ACQUIRE messages are treated when SA P1 is finished.

    6 IP = 10.10.1.147, Queuing KEY-ACQUIRE messages are treated when SA P1 is finished.

    6 IP = 10.10.1.147, Queuing KEY-ACQUIRE messages are treated when SA P1 is finished.

    5 IP = 10.10.1.147, IKE initiator: New Phase 1, Intf inside, IKE Peer 10.10.1.147 address Proxy local 10.10.1.135, Proxy address remote 10.10.1.155, Card Crypto (outside_map0)

    ROC-ASA5540-A # sh run

    !

    ASA Version 8.0 (3)

    !

    CRO-ASA5540-A host name

    names of

    10.10.1.135 GHC_Laptop description name to test the VPN

    10.10.1.155 SunMed_pc description name to test the VPN

    !

    interface GigabitEthernet0/0

    Speed 100

    full duplex

    nameif inside

    security-level 100

    IP 10.10.1.129 255.255.255.240

    !

    interface GigabitEthernet0/3

    nameif outside

    security-level 0

    IP 10.10.1.145 255.255.255.248

    !

    !

    outside_2_cryptomap list extended access permit ip host host GHC_Laptop SunMed_pc

    !

    ASDM image disk0: / asdm - 603.bin

    !

    Route outside 255.255.255.248 10.10.1.152 10.10.1.147 1

    !

    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac

    card crypto game 2 outside_map0 address outside_2_cryptomap

    outside_map0 crypto map peer set 2 10.10.1.147

    card crypto outside_map0 2 the value transform-set ESP-3DES-SHA

    outside_map0 card crypto 2 set nat-t-disable

    outside_map0 interface card crypto outside

    crypto ISAKMP allow outside

    crypto ISAKMP policy 5

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    !

    Group Policy Lan-2-Lan_only internal

    attributes of Lan-2-Lan_only-group policy

    VPN-filter no

    Protocol-tunnel-VPN IPSec

    tunnel-group 10.10.1.147 type ipsec-l2l

    IPSec-attributes tunnel-group 10.10.1.147

    pre-shared-key *.

    !

    ROC-ASA5540-A #.

    ----------------------------------------------------------

    ROC-ASA5540-B # sh run

    : Saved

    :

    ASA Version 8.0 (3)

    !

    name of host ROC-ASA5540-B

    !

    names of

    name 10.10.1.135 GHC_laptop

    name 10.10.1.155 SunMed_PC

    !

    interface GigabitEthernet0/0

    Speed 100

    full duplex

    nameif inside

    security-level 100

    IP 10.10.1.153 255.255.255.248

    !

    interface GigabitEthernet0/3

    nameif outside

    security-level 0

    IP 10.10.1.147 255.255.255.248

    !

    outside_cryptomap list extended access permit ip host host SunMed_PC GHC_laptop

    !

    ASDM image disk0: / asdm - 603.bin

    !

    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac

    card crypto outside_map2 1 match address outside_cryptomap

    outside_map2 card crypto 1jeu peer 10.10.1.145

    outside_map2 card crypto 1jeu transform-set ESP-3DES-SHA

    outside_map2 card crypto 1jeu nat-t-disable

    outside_map2 interface card crypto outside

    crypto ISAKMP allow inside

    crypto ISAKMP policy 5

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    !

    internal Lan-2-Lan group strategy

    Lan Lan 2-strategy of group attributes

    Protocol-tunnel-VPN IPSec

    tunnel-group 10.10.1.145 type ipsec-l2l

    IPSec-attributes tunnel-group 10.10.1.145

    pre-shared-key *.

    !

    ROC-ASA5540-B #.

    On the ASA of ROC-ASA5540-B, you have "isakmp allows inside", it should be "enable isakmp outside."

    Please reconfigure the ASA and let me know how it goes.

    Kind regards

    Arul

    * Please note the useful messages *.

  • Strange problem in IPSec Tunnel - 8.4 NAT (2)

    Helloo all,.

    This must be the strangest question I've seen since the year last on my ASA.

    I have an ASA 5540, who runs the code of 8.4 (2) without any problem until I ran into this problem last week and I spent sleepless nights with no resolution! Then, take a deep breath and here is a brief description of my setup and the problem:

    A Simple IPSEC tunnel between my 8.4 (2) ASA 5540 and a Juniper SSG 140 6.3.0r9.0 (road OS based VPN) screen

    The tunnel rises without any problem but the ASA refused to encrypt the traffic but it decrypts with GLORY!

    Here are a few outputs debug, see the output and a package tracer output that also has an explanation of my problem of NAT WEIRD:

    my setup - (I won't get into the details of encryption tunnel as my tunnel negotiations are perfect and returns from the outset when the ASA is configured as response only)

    CISCO ASA - IPSec network details

    LAN - 10.2.4.0/28

    REMOTE NETWORK - 192.168.171.8/32

    JUNIPER SSG 140 - IPSec networks details

    ID OF THE PROXY:

    LAN - 192.168.171.8/32

    REMOTE NETWORK - 10.2.4.0/28

    Name host # sh cry counterpart his ipsec

    peer address:

    Tag crypto map: outside_map, seq num: 5, local addr:

    outside_cryptomap_4 to access extended list ip 10.2.4.0 allow 255.255.255.240 host 192.168.171.8

    local ident (addr, mask, prot, port): (10.2.4.0/255.255.255.240/0/0)

    Remote ident (addr, mask, prot, port): (192.168.171.8/255.255.255.255/0/0)

    current_peer:

    #pkts program: encrypt 0, #pkts: 0, #pkts digest: 0

    #pkts decaps: 72, #pkts decrypt: 72, #pkts check: 72

    compressed #pkts: 0, unzipped #pkts: 0

    #pkts uncompressed: 0, comp #pkts failed: 0, #pkts Dang failed: 0

    success #frag before: 0, failures before #frag: 0, #fragments created: 0

    Sent #PMTUs: 0, #PMTUs rcvd: 0, reassembly: 20th century / of frgs #decapsulated: 0

    #send errors: 0, #recv errors: 0

    local crypto endpt. : 0, remote Start. crypto: 0

    Path mtu 1500, fresh ipsec generals 58, media, mtu 1500

    current outbound SPI: 5041C19F

    current inbound SPI: 0EC13558

    SAS of the esp on arrival:

    SPI: 0x0EC13558 (247543128)

    transform: esp-3des esp-sha-hmac no compression

    running parameters = {L2L, Tunnel}

    slot: 0, id_conn: 22040576, crypto-card: outside_map

    calendar of his: service life remaining key (s): 3232

    Size IV: 8 bytes

    support for replay detection: Y

    Anti-replay bitmap:

    0xFFFFFFFF to 0xFFFFFFFF

    outgoing esp sas:

    SPI: 0x5041C19F (1346486687)

    transform: esp-3des esp-sha-hmac no compression

    running parameters = {L2L, Tunnel}

    slot: 0, id_conn: 22040576, crypto-card: outside_map

    calendar of his: service life remaining key (s): 3232

    Size IV: 8 bytes

    support for replay detection: Y

    Anti-replay bitmap:

    0x00000000 0x00000001

    CONTEXTS for this IPSEC VPN tunnel:

    # Sh asp table det vpn context host name

    VPN CTX = 0x0742E6BC

    By peer IP = 192.168.171.8

    Pointer = 0x78C94BF8

    State = upwards

    Flags = BA + ESP

    ITS = 0X9C28B633

    SPI = 0x5041C19D

    Group = 0

    Pkts = 0

    Pkts bad = 0

    Incorrect SPI = 0

    Parody = 0

    Bad crypto = 0

    Redial Pkt = 0

    Call redial = 0

    VPN = filter

    VPN CTX = 0x07430D3C

    By peer IP = 192.168.1.8

    Pointer = 0x78F62018

    State = upwards

    Flags = DECR + ESP

    ITS = 0X9C286E3D

    SPI = 0x9B6910C5

    Group = 1

    Pkts = 297

    Pkts bad = 0

    Incorrect SPI = 0

    Parody = 0

    Bad crypto = 0

    Redial Pkt = 0

    Call redial = 0

    VPN = filter

    outside_cryptomap_4 to access extended list ip 10.2.4.0 allow 255.255.255.240 host 192.168.171.8

    NAT (inside, outside) static source Ren - Ren - about destination static counterpart-host peer to route non-proxy-arp-search

    network of the Ren - around object

    subnet 10.2.4.0 255.255.255.240

    network of the host object counterpart

    Home 192.168.171.8

    HS cry ipsec his

    IKE Peer:

    Type: L2L role: answering machine

    Generate a new key: no State: MM_ACTIVE

    output packet tracer extracted a packet transmitted by the network of 10.2.4.0/28 to 192.168.171.8 host

    Phase: 7

    Type: VPN

    Subtype: encrypt

    Result: ALLOW

    Config:

    Additional information:

    Direct flow from returns search rule:

    ID = 0x7789d788, priority = 70, domain = encrypt, deny = false

    Hits = 2, user_data is0x742e6bc, cs_id = 0x7ba38680, reverse, flags = 0 x 0 = 0 protocol

    IP/ID=10.2.4.0 SRC, mask is 255.255.255.240, port = 0

    IP/ID=192.168.171.8 DST, mask is 255.255.255.255, port = 0, dscp = 0 x 0

    input_ifc = none, output_ifc = external

    VPN settings corresponding to the encrytpion + encapsulation and the hits here increment only when I run a test of tracer from my host on the remote peer inside package.

    A tracer complete package out for a packet of the 10.2.4.1 255.255.255.255 network to host 192.168.171.8:

    Phase: 1

    Type: ACCESS-LIST

    Subtype:

    Result: ALLOW

    Config:

    Implicit rule

    Additional information:

    Direct flow from returns search rule:

    ID = 0x77ebd1b0, priority = 1, domain = allowed, deny = false

    hits = 3037156, user_data = 0 x 0, cs_id = 0 x 0, l3_type = 0 x 8

    Mac SRC = 0000.0000.0000, mask is 0000.0000.0000

    DST = 0000.0000.0000 Mac, mask is 0100.0000.0000

    input_ifc = output_ifc = any to inside,

    Phase: 2

    Type:-ROUTE SEARCH

    Subtype: entry

    Result: ALLOW

    Config:

    Additional information:

    in 192.168.171.0 255.255.255.0 outside

    Phase: 3

    Type: IP-OPTIONS

    Subtype:

    Result: ALLOW

    Config:

    Additional information:

    Direct flow from returns search rule:

    ID = 0x77ec1030, priority = 0, sector = inspect-ip-options, deny = true

    hits = 212950, user_data = 0 x 0, cs_id = 0 x 0, reverse, flags = 0 x 0 = 0 protocol

    IP/ID=0.0.0.0 SRC, mask is 0.0.0.0, port = 0

    IP/ID=0.0.0.0 DST, mask is 0.0.0.0, port = 0, dscp = 0 x 0

    input_ifc = output_ifc = any to inside,

    Phase: 4

    Type:

    Subtype:

    Result: ALLOW

    Config:

    Additional information:

    Direct flow from returns search rule:

    ID = 0x7c12cb18, priority = 18, area = import-export flows, deny = false

    hits = 172188, user_data = 0x78b1f438, cs_id = 0 x 0, use_real_addr, flags = 0 x 0,

    IP/ID=0.0.0.0 SRC, mask is 0.0.0.0, port = 0

    IP/ID=0.0.0.0 DST, mask is 0.0.0.0, port = 0, dscp = 0 x 0

    input_ifc = output_ifc = any to inside,

    Phase: 5

    Type: NAT

    Subtype:

    Result: ALLOW

    Config:

    NAT (inside, outside) static source Ren - Ren - about destination static counterpart-host peer to route non-proxy-arp-search

    Additional information:

    Definition of static 10.2.4.1/2700 to 10.2.4.1/2700

    Direct flow from returns search rule:

    ID = 0x77e0a878, priority = 6, area = nat, deny = false

    hits = 9, user_data is 0x7b7360a8, cs_id = 0 x 0, use_real_addr, flags = 0 x 0, proto

    IP/ID=10.2.4.1 SRC, mask is 255.255.255.240, port = 0

    IP/ID=192.168.171.8 DST, mask is 255.255.255.255, port = 0, dscp = 0 x 0

    input_ifc = inside, outside = output_ifc


    (it's the weird NAT problem I see. I see the number of hits is increment only when I run the packet tracer understands even I have pings (traffic) the 192.168.171.8 constant welcomes the 10.2.4.1/28)-s'il please see the package I pasted after the capture section)

    Phase: 6

    Type: VPN

    Subtype: encrypt

    Result: ALLOW

    Config:

    Additional information:

    Direct flow from returns search rule:

    ID = 0x7b8751f8, priority = 70, domain = encrypt, deny = false

    hits = 3, user_data = 0x7432b74, cs_id = 0x7ba38680, reverse, flags = 0 x 0, proto

    IP/ID=10.2.4.1 SRC, mask is 255.255.255.240, port = 0

    IP/ID=192.168.171.8 DST, mask is 255.255.255.255, port = 0, dscp = 0 x 0

    input_ifc = none, output_ifc = external

    Phase: 7

    Type: VPN

    Subtype: ipsec-tunnel-flow

    Result: ALLOW

    Config:

    Additional information:

    Reverse flow from returns search rule:

    ID = 0x78b0c280, priority = 69 = ipsec-tunnel-flow area, deny = false

    hits = 154, user_data is 0x7435f94, cs_id = 0 x 0, reverse, flags = 0 x 0 = 0 protocol

    IP/ID=192.168.171.8 SRC, mask is 255.255.255.255, port = 0

    IP/ID=10.2.4.1 DST, mask is 255.255.255.240, port = 0, dscp = 0 x 0

    input_ifc = out, output_ifc = any

    Phase: 8

    Type: IP-OPTIONS

    Subtype:

    Result: ALLOW

    Config:

    Additional information:

    Reverse flow from returns search rule:

    ID = 0x77e7a510, priority = 0, sector = inspect-ip-options, deny = true

    hits = 184556, user_data = 0 x 0, cs_id = 0 x 0, reverse, flags = 0 x 0 = 0 protocol

    IP/ID=0.0.0.0 SRC, mask is 0.0.0.0, port = 0

    IP/ID=0.0.0.0 DST, mask is 0.0.0.0, port = 0, dscp = 0 x 0

    input_ifc = out, output_ifc = any

    Phase: 9

    Type: CREATING STREAMS

    Subtype:

    Result: ALLOW

    Config:

    Additional information:

    New workflow created with the 119880921 id, package sent to the next module

    Information module for forward flow...

    snp_fp_tracer_drop

    snp_fp_inspect_ip_options

    snp_fp_tcp_normalizer

    snp_fp_translate

    snp_fp_adjacency

    snp_fp_encrypt

    snp_fp_fragment

    snp_ifc_stat

    Information for reverse flow...

    snp_fp_tracer_drop

    snp_fp_inspect_ip_options

    snp_fp_ipsec_tunnel_flow

    snp_fp_translate

    snp_fp_tcp_normalizer

    snp_fp_adjacency

    snp_fp_fragment

    snp_ifc_stat

    Result:

    input interface: inside

    entry status: to the top

    entry-line-status: to the top

    output interface: outside

    the status of the output: to the top

    output-line-status: to the top

    Action: allow

    Hostname # sh Cap A1

    8 packets captured

    1: 12:26:53.376033 192.168.10.252 > 10.2.4.1: icmp: echo request

    2: 12:26:53.376597 10.2.4.1 > 192.168.10.252: icmp: echo reply

    3: 12:26:56.487905 192.168.171.8 > 10.2.4.1: icmp: echo request

    4: 12:27:01.489217 192.168.171.8 > 10.2.4.1: icmp: echo request

    5: 12:27:03.378245 192.168.10.252 > 10.2.4.1: icmp: echo request

    6: 12:27:03.378825 10.2.4.1 > 192.168.10.252: icmp: echo reply

    7: 12:27:06.491597 192.168.171.8 > 10.2.4.1: icmp: echo request

    8: 12:27:11.491856 192.168.171.8 > 10.2.4.1: icmp: echo request

    8 packets shown

    As you can see, there is no echo response packet at all because the package may not be wrapped while he was sent to.

    I'm Karen with it. In addition, he is a firewall multi-tenant live production with no problems at all outside this for a Juniper ipsec tunnel!

    Also, the 192.168.10.0/24 is another remote network of IPSec tunnel to this network of 10.2.4.0/28 and this IPSEC tunnel has a similar Juniper SSG 140 screen os 6.3.0r9.0 at the remote end and this woks like a charm with no problems, but the 171 is not be encrypted by the ASA at all.

    If someone could help me, that would be greatt and greatly appreciated!

    Thanks heaps. !

    Perfect! Now you must find something else inside for tomorrow--> forecast rain again

    Please kindly marks the message as answered while others may learn from it. Thank you.

  • NAT in the IPSec tunnel between 2 routers x IOS (877)

    Hi all

    We have a customer with 2 x 877 routers connected to the internet. These routers are configured with an IPSec tunnel (which works fine). The question is the inbound static NAT translation problems with the tunnel - port 25 is mapped to the address inside the mail server. The existing configuration works very well for incoming mail, but prevents users from access to the direct mail server (using the private IP address) on port 25.

    Here is the Config NAT:

    nat INET_POOL netmask 255.255.255.252 IP pool

    IP nat inside source map route INET_NAT pool INET_POOL overload

    IP nat inside source static tcp 10.10.0.8 25 25 expandable

    IP nat inside source static tcp 10.10.0.8 80 80 extensible

    IP nat inside source static tcp 10.10.0.8 443 443 extensible

    IP nat inside source static tcp 10.10.0.7 1433 1433 extensible

    IP nat inside source static tcp 10.10.0.7 extensible 3389 3389

    allowed INET_NAT 1 route map

    corresponds to the IP 101

    access-list 101 deny ip 10.10.0.0 0.0.0.255 192.168.1.0 0.0.0.255

    access-list 101 permit ip 10.10.0.0 0.0.0.255 any

    On the SAA, I would setup a NAT exemption, but how do I get the same thing in the IOS?

    See you soon,.

    Luke

    Take a look at this link:

    http://www.Cisco.com/en/us/docs/iOS/12_2t/12_2t4/feature/guide/ftnatrt.html

    Concerning

    Farrukh

  • ASA 5505 VPN Client Ipsec config problems

    I configured the asa the wizard to Setup vpn, but this still does not work properly. Vpn connect without problem, but I can't access all the resources on the 192.168.1.x subnet. Don't know what I'm missing here, here's a copy of my config.

    ASA Version 8.0 (3)
    !
    host name
    domain name
    activate the password
    names of
    !
    interface Vlan1
    nameif inside
    security-level 100
    192.168.1.3 IP address 255.255.255.0
    !
    interface Vlan2
    nameif outside
    security-level 0
    "Public ip" 255.255.255.0 IP address
    !
    interface Ethernet0/0
    switchport access vlan 2
    !
    interface Ethernet0/1
    !
    interface Ethernet0/2
    !
    interface Ethernet0/3
    !
    interface Ethernet0/4
    !
    interface Ethernet0/5
    !
    interface Ethernet0/6
    !
    interface Ethernet0/7
    !
    passwd
    passive FTP mode
    DNS lookup field inside
    DNS domain-lookup outside
    DNS server-group DefaultDNS
    Server name 192.168.1.28
    domain fmrs.org
    GroupVpn_splitTunnelAcl list standard access allowed 192.168.1.0 255.255.255.0
    vpngroup_splitTunnelAcl list standard access allowed 192.168.1.0 255.255.255.0
    outside_access_in list extended access permit tcp any any eq pptp
    outside_access_in list extended access will permit a full
    inside_nat0_outbound list of allowed ip extended access all 192.168.99.0 255.255.255.0
    inside_nat0_outbound list of allowed ip extended access entire 192.168.1.0 255.255.255.0
    inside_access_in to access ip 192.168.1.0 scope list allow 255.255.255.0 any
    access extensive list ip 192.168.99.0 inside_access_in allow 255.255.255.0 any
    inside_access_in list of allowed ip extended access all 192.168.99.0 255.255.255.0
    pager lines 24
    Enable logging
    asdm of logging of information
    Within 1500 MTU
    Outside 1500 MTU
    mask 192.168.99.2 - 192.168.99.100 255.255.255.0 IP local pool GroupPool
    ICMP unreachable rate-limit 1 burst-size 1
    ICMP allow any inside
    ICMP allow all outside
    ASDM image disk0: / asdm - 602.bin
    don't allow no asdm history
    ARP timeout 14400
    Global 1 interface (outside)
    NAT (inside) 0-list of access inside_nat0_outbound
    NAT (inside) 1 192.168.1.0 255.255.255.0
    public static tcp (indoor, outdoor) interface 192.168.1.62 pptp pptp netmask 255.255.255.255
    inside_access_in access to the interface inside group
    Access-group outside_access_in in interface outside
    Route outside 0.0.0.0 0.0.0.0 66.76.199.1 1
    Timeout xlate 03:00
    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00
    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00
    Timeout, uauth 0:05:00 absolute
    dynamic-access-policy-registration DfltAccessPolicy
    RADIUS protocol AAA-server fmrsdc
    fmrsdc AAA-server 192.168.1.28
    Timeout 5
    fmrsasa key
    Enable http server
    http 192.168.1.0 255.255.255.0 inside
    No snmp server location
    No snmp Server contact
    Server enable SNMP traps snmp authentication linkup, linkdown cold start
    Crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    Crypto ipsec transform-set ESP-DES-SHA esp - esp-sha-hmac
    Crypto ipsec transform-set ESP-DES-MD5 esp - esp-md5-hmac
    Crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    Crypto ipsec transform-set ESP-3DES-MD5-esp-3des esp-md5-hmac
    Crypto ipsec transform-set ESP-AES-256-SHA 256 - aes - esp esp-sha-hmac
    Crypto ipsec transform-set ESP-AES-128-SHA aes - esp esp-sha-hmac
    Crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    Crypto ipsec transform-set ESP-AES-128-MD5-esp - aes esp-md5-hmac
    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac
    Dynamic crypto map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set pfs
    Crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 value transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5
    outside_map card crypto 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP
    outside_map interface card crypto outside
    crypto ISAKMP allow inside
    crypto ISAKMP allow outside
    crypto ISAKMP policy 10
    preshared authentication
    3des encryption
    sha hash
    Group 2
    life 86400
    No encryption isakmp nat-traversal
    No vpn-addr-assign aaa
    No dhcp vpn-addr-assign
    Console timeout 0
    dhcpd outside auto_config
    !

    a basic threat threat detection
    Statistics-list of access threat detection
    GroupVpn internal group policy
    GroupVpn group policy attributes
    value of server WINS 192.168.1.28
    value of server DNS 192.168.1.28
    Protocol-tunnel-VPN IPSec
    Split-tunnel-policy tunnelspecified
    value of Split-tunnel-network-list GroupVpn_splitTunnelAcl
    FMRs.org value by default-field
    ID password cisco
    tunnel-group GroupVpn type remote access
    attributes global-tunnel-group GroupVpn
    address pool GroupPool
    authentication-server-group fmrsdc
    Group Policy - by default-GroupVpn
    IPSec-attributes tunnel-group GroupVpn
    pre-shared-key *.
    !
    class-map inspection_default
    match default-inspection-traffic
    !
    !
    type of policy-card inspect dns preset_dns_map
    parameters
    message-length maximum 512
    Policy-map global_policy
    class inspection_default
    inspect the preset_dns_map dns
    inspect the ftp
    inspect h323 h225
    inspect the h323 ras
    inspect the rsh
    inspect the rtsp
    inspect esmtp
    inspect sqlnet
    inspect the skinny
    inspect sunrpc
    inspect xdmcp
    inspect the sip
    inspect the netbios
    inspect the tftp
    inspect the pptp
    inspect the icmp
    !
    global service-policy global_policy
    context of prompt hostname
    Cryptochecksum:b5df903e690566360b38735b6d79e65e
    : end

    Please configure the following:

    ISAKMP nat-traversal crypto

    management-access inside

    You should be able to ping of the SAA within the IP 192.168.1.3

  • ASA ASA from Site to Site VPN IPSec Tunnel

    Any help would be greatly appreciated...

    I have two devices Cisco ASA with a Site for the configuration of the tunnel VPN IPSec Site as follows: -.

    Site #1 - Cisco ASA running version 8.2 (1) with an internal range of 10.0.0.x/24

    Site #2 - Cisco ASA running version 8.2 (1) with an internal range of 10.1.1.x/24

    Site #1 is simple and has a dynamic NAT rule which translates all of the inside and the outside (public IP) of the SAA.

    Internet access works very well in all workstations of this site.  A static route is configured to redirect all traffic to a public router upstream.

    Site #2 is slightly more complicated; the Cisco ASA is configured with 10.1.1.254/24 as its interior IP address and 10.1.2.254/24 as its external IP address.  A dynamic NAT rule is configured to translate everything inside as the 10.1.2.254 (outside) address of the ASA.  A default static route is then configured to redirect all traffic to a Draytek device on 10.1.2.253.  This device then performs its own private Public NAT.  Again the Internet works fine all hosts inside the Cisco ASA (10.1.1.x)

    The IPSec tunnel is created with the networks local and remote endpoint as above (10.0.0.x/24) and (10.1.1.x/24).  The Draytek at the Site #2 device is configured with a form of DMZ that allows essentially ALL traffic toward the front directly on the external interface of the ASA (10.1.2.254).  The Phase 1 and Phase 2 negotiation of the tunnel ends correctly, and the tunnel is formed without any problem.  However, all traffic passing on networks ICMP does not end and the Syslog reports the following-

    Site #1-

    6 January 19, 2011 15:27:21 302020 ZEFF-SB-01_LAN 1 10.1.1.51 0 Built of outbound ICMP connection for faddr 10.1.1.51/0 gaddr ZEFF-SB-01_LAN/1 laddr ZEFF-SB-01_LAN/1
    6 January 19, 2011 15:27:23 302021 10.1.1.51 0 ZEFF-SB-01_LAN 1 Connection of ICMP disassembly for faddr 10.1.1.51/0 gaddr ZEFF-SB-01_LAN/1 laddr ZEFF-SB-01_LAN/1

    Site #2-

    6 January 19, 2011 15:24:47 302020 10.1.1.51 0 10.0.0.30 1 Built of outbound ICMP connection for faddr gaddr laddr 10.1.1.51/0 10.1.1.51/0 10.0.0.30/1
    6 January 19, 2011 15:24:49 302021 10.0.0.30 1 10.1.1.51 0 Connection of disassembly for faddr gaddr laddr 10.1.1.51/0 10.1.1.51/0 10.0.0.30/1 ICMP

    It's the same for any form of traffic passing over the tunnel.  The ACL is configured to allow segments of LAN out to any destination.  At this point, I left scratching my head, as my original theory was to blame the Draytek, but after reading the documentation given to the DMZ host configuration, it appears this parameter is configured all traffic is simply forwarded to the IP address (in this case, the Cisco ASA interface outside).

    Anyone can shed light on a possible cause of this problem?

    Thank you

    Nick

    did you bypass the vpn traffic between 10.0.0 and 10.1.1 to be NAT - ed on the two ASA?

    Please provide the following information

    -set up the tunnel

    -show the isa cry his

    -show the ipsec cry his

    -ping of the site 1 site 2 via tunnel

    -capture "crypto ipsec to show his" once again

    -ping from site 2 to 1 by the tunnel of the site

    -capture "crypto ipsec to show his" once again

    -two ASA configuration.

  • ASA: VPN IPSEC Tunnel from 5505(ver=8.47) to 5512 (ver = 9.23)

    Hi-

    We have connected tunnel / VPN configuration between an ASA 5505 - worm = 8.4 (7) and 5512 - worm = 9.2 (3).
    We can only ping in a sense - 5505 to the 5512, but not of vice-versa(5512 to 5505).

    Networks:

    Local: 192.168.1.0 (answering machine)
    Distance: 192.168.54.0 (initiator)

    See details below on our config:

    SH run card cry

    card crypto outside_map 2 match address outside_cryptomap_ibfw
    card crypto outside_map 2 pfs set group5
    outside_map 2 peer XX crypto card game. XX.XXX.XXX
    card crypto outside_map 2 set transform-set ESP-AES-256-SHA ikev1
    crypto map outside_map 2 set ikev2 AES256 ipsec-proposal

    outside_map interface card crypto outside

    Note:
    Getting to hit numbers below on rules/ACL...

    SH-access list. I have 54.0

    permit for access list 6 outside_access_out line scope ip 192.168.1.0 255.255.255.0 192.168.54.0 255.255.255.0 (hitcnt = 15931) 0x01aecbcc
    permit for access list 1 outside_cryptomap_ibfw line extended ip object NETWORK_OBJ_192.168.1.0_24 object NETWORK_OBJ_192.168.54.0_24 (hitcnt = 3) 0xa75f0671
    access-list 1 permit line outside_cryptomap_ibfw extended ip 192.168.1.0 255.255.255.0 192.168.54.0 255.255.255.0 (hitcnt = 3) 0xa75f0671

    SH run | I have access-group
    Access-group outside_access_out outside interface

    NOTE:
    WE have another working on the 5512 - VPN tunnel we use IKE peer #2 below (in BOLD)...

    HS cry his ikev1

    IKEv1 SAs:

    HIS active: 2
    Generate a new key SA: 0 (a tunnel report Active 1 and 1 to generate a new key during the generate a new key)
    Total SA IKE: 2

    1 peer IKE: XX. XX.XXX.XXX
    Type: L2L role: answering machine
    Generate a new key: no State: MM_ACTIVE
    2 IKE peers: XXX.XXX.XXX.XXX
    Type: L2L role: answering machine
    Generate a new key: no State: MM_ACTIVE

    SH run tunnel-group XX. XX.XXX.XXX
    tunnel-group XX. XX.XXX.XXX type ipsec-l2l
    tunnel-group XX. XX.XXX.XXX General-attributes
    Group - default policy - GroupPolicy_XX.XXX.XXX.XXX
    tunnel-group XX. XX.XXX.XXX ipsec-attributes
    IKEv1 pre-shared-key *.
    remote control-IKEv2 pre-shared-key authentication *.

    SH run | I have political ikev1

    ikev1 160 crypto policy
    preshared authentication
    aes-256 encryption
    Group 5
    life 86400

    SH run | I Dynamics
    NAT interface dynamic obj - 0.0.0.0 source (indoor, outdoor)
    NAT source auto after (indoor, outdoor) dynamic one interface

    NOTE:
    To from 5512 at 5505-, we can ping a host on the remote network of ASA local

    # ping inside the 192.168.54.20
    Type to abort escape sequence.
    Send 5, echoes ICMP 100 bytes to 192.168.54.20, wait time is 2 seconds:
    !!!!!
    Success rate is 100 per cent (5/5), round-trip min/avg/max = 30/32/40 ms

    Determination of 192.168.1.79 - local host route to 192.168.54.20 - remote host - derivation tunnel?

    The IPSEC tunnel check - seems OK?

    SH crypto ipsec his
    Interface: outside
    Tag crypto map: outside_map, seq num: 2, local addr: XX.XXX.XXX.XXX

    outside_cryptomap_ibfw to access ip 192.168.1.0 scope list allow 255.255.255.0 192.168.54.0 255.255.255.0
    local ident (addr, mask, prot, port): (192.168.1.0/255.255.255.0/0/0)
    Remote ident (addr, mask, prot, port): (192.168.54.0/255.255.255.0/0/0)
    current_peer: XX. XX.XXX.XXX

    #pkts program: 4609, #pkts encrypt: 4609, #pkts digest: 4609
    #pkts decaps: 3851, #pkts decrypt: 3851, #pkts check: 3851
    compressed #pkts: 0, unzipped #pkts: 0
    #pkts uncompressed: 4609, model of #pkts failed: 0, #pkts Dang failed: 0
    success #frag before: 0, failures before #frag: 0, #fragments created: 0
    Sent #PMTUs: 0, #PMTUs rcvd: 0, reassembly: 20th century / of frgs #decapsulated: 0
    #TFC rcvd: 0, #TFC sent: 0
    #Valid errors ICMP rcvd: 0, #Invalid ICMP errors received: 0
    #send errors: 0, #recv errors: 0

    local crypto endpt. : XX.XXX.XXX.XXX/0, remote Start crypto. : XX. XX.XXX.XXX/0
    Path mtu 1500, ipsec 74 (44) generals, media, mtu 1500
    PMTU time remaining: 0, political of DF: copy / df
    Validation of ICMP error: disabled, TFC packets: disabled
    current outbound SPI: CDC99C9F
    current inbound SPI: 06821CBB

    SAS of the esp on arrival:
    SPI: 0x06821CBB (109190331)
    transform: aes-256-esp esp-sha-hmac no compression
    running parameters = {L2L, Tunnel, group 5 PFS, IKEv1}
    slot: 0, id_conn: 339968, crypto-card: outside_map
    calendar of his: service life remaining (KB/s) key: (3914789/25743)
    Size IV: 16 bytes
    support for replay detection: Y
    Anti-replay bitmap:
    0xFFFFFFFF to 0xFFFFFFFF
    outgoing esp sas:
    SPI: 0xCDC99C9F (3452542111)
    transform: aes-256-esp esp-sha-hmac no compression
    running parameters = {L2L, Tunnel, group 5 PFS, IKEv1}
    slot: 0, id_conn: 339968, crypto-card: outside_map
    calendar of his: service life remaining (KB/s) key: (3913553/25743)
    Size IV: 16 bytes
    support for replay detection: Y
    Anti-replay bitmap:
    0x00000000 0x00000001

    --> The local ASA 5512 - where we have questions - tried Packet Tracer... seems we receive requests/responses...

    SH cap CAP

    34 packets captured

    1: 16:41:08.120477 192.168.1.79 > 192.168.54.20: icmp: echo request
    2: 16:41:08.278138 192.168.54.20 > 192.168.1.79: icmp: echo request
    3: 16:41:08.278427 192.168.1.79 > 192.168.54.20: icmp: echo reply
    4: 16:41:09.291992 192.168.54.20 > 192.168.1.79: icmp: echo request
    5: 16:41:09.292282 192.168.1.79 > 192.168.54.20: icmp: echo reply

    --> On the ASA 5505 distance - we can ping through the 5512 to the local host (192.168.1.79)

    SH cap A2

    42 packets captured

    1: 16:56:16.136559 802. 1 q vlan P0 192.168.54.20 #1 > 192.168.1.79: icmp: echo request
    2: 16:56:16.168860 802. 1 q vlan P0 192.168.1.79 #1 > 192.168.54.20: icmp: echo reply
    3: 16:56:17.140434 802. 1 q vlan P0 192.168.54.20 #1 > 192.168.1.79: icmp: echo request
    4: 16:56:17.171652 802. 1 q vlan P0 192.168.1.79 #1 > 192.168.54.20: icmp: echo reply
    5: 16:56:18.154426 802. 1 q vlan P0 192.168.54.20 #1 > 192.168.1.79: icmp: echo request
    6: 16:56:18.186178 802. 1 q vlan P0 192.168.1.79 #1 > 192.168.54.20: icmp: echo reply
    7: 16:56:19.168417 802. 1 q vlan P0 192.168.54.20 #1 > 192.168.1.79: icmp: echo request

    --> Package trace on 5512 does no problem... but we cannot ping from host to host?

    entry Packet-trace within the icmp 192.168.1.79 8 0 detailed 192.168.54.20

    Phase: 4
    Type: CONN-SETTINGS
    Subtype:
    Result: ALLOW
    Config:
    class-map default class
    match any
    Policy-map global_policy
    class class by default
    Decrement-ttl connection set
    global service-policy global_policy
    Additional information:
    Direct flow from returns search rule:
    ID = 0x7fffa2d0ba90, priority = 7, area = conn-set, deny = false
    hits = 4417526, user_data = 0x7fffa2d09040, cs_id = 0 x 0, use_real_addr, flags = 0 x 0 = 0 protocol
    IP/ID=0.0.0.0 SRC, mask = 0.0.0.0, port = 0, = 0 tag
    IP/ID=0.0.0.0 DST, mask is 0.0.0.0, port = 0, tag = 0, dscp = 0 x 0
    input_ifc = output_ifc = any to inside,

    Phase: 5
    Type: NAT
    Subtype:
    Result: ALLOW
    Config:
    NAT interface dynamic obj - 0.0.0.0 source (indoor, outdoor)
    Additional information:
    Definition of dynamic 192.168.1.79/0 to XX.XXX.XXX.XXX/43904
    Direct flow from returns search rule:
    ID = 0x7fffa222d130, priority = 6, area = nat, deny = false
    hits = 4341877, user_data = 0x7fffa222b970, cs_id = 0 x 0, flags = 0 x 0 = 0 protocol
    IP/ID=0.0.0.0 SRC, mask = 0.0.0.0, port = 0, = 0 tag
    IP/ID=0.0.0.0 DST, mask is 0.0.0.0, port = 0, tag = 0, dscp = 0 x 0
    input_ifc = inside, outside = output_ifc

    ...

    Phase: 14
    Type: CREATING STREAMS
    Subtype:
    Result: ALLOW
    Config:
    Additional information:
    New workflow created with the 7422689 id, package sent to the next module
    Information module for forward flow...
    snp_fp_tracer_drop
    snp_fp_inspect_ip_options
    snp_fp_inspect_icmp
    snp_fp_translate
    snp_fp_adjacency
    snp_fp_fragment
    snp_ifc_stat

    Information for reverse flow...
    snp_fp_tracer_drop
    snp_fp_inspect_ip_options
    snp_fp_translate
    snp_fp_inspect_icmp
    snp_fp_adjacency
    snp_fp_fragment
    snp_ifc_stat

    Result:
    input interface: inside
    entry status: to the top
    entry-line-status: to the top
    output interface: outside
    the status of the output: to the top
    output-line-status: to the top
    Action: allow

    --> On remote ASA 5505 - Packet track is good and we can ping remote host very well... dunno why he "of Nations United-NAT?

    Destination - initiator:
     
    entry Packet-trace within the icmp 192.168.54.20 8 0 detailed 192.168.1.79
     
    ...
    Phase: 4
    Type: UN - NAT
    Subtype: static
    Result: ALLOW
    Config:
    NAT (inside, outside) static source NETWORK_OBJ_192.168.54.0_24 NETWORK_OBJ_192.168.54.0_24 NETWORK_OBJ_192.168.1.0_24 NETWORK_OBJ_192.168.1.0_24 non-proxy-arp-search of route static destination
    Additional information:
    NAT divert on exit to the outside interface
    Untranslate 192.168.1.79/0 to 192.168.1.79/0
    ...

    Summary:
    We "don't" ping from a host (192,168.1.79) on 5512 - within the network of the 5505 - inside the network host (192.168.54.20).
    But we can ping the 5505 - inside the network host (192.168.54.20) 5512 - inside the network host (192.168.1.79).

    Please let us know what other details we can provide to help solve, thanks for any help in advance.

    -SP

    Well, I think it is a NAT ordering the issue.

    Basically as static and this NAT rule-

    NAT interface dynamic obj - 0.0.0.0 source (indoor, outdoor)

    are both in article 1 and in this article, it is done on the order of the rules so it does match the dynamic NAT rule rather than static because that seems to be higher in the order.

    To check just run a 'sh nat"and this will show you what order everthing is in.

    The ASA is working its way through the sections.

    You also have this-

    NAT source auto after (indoor, outdoor) dynamic one interface

    which does the same thing as first statement but is in section 3, it is never used.

    If you do one of two things-

    (1) configure the static NAT statement is above the dynamic NAT in section 1 that is to say. You can specify the command line

    or

    (2) remove the dynamic NAT of section 1 and then your ASA will use the entry in section 3.

    There is a very good document on this site for NAT and it is recommended to use section 3 for your general purpose NAT dynamic due precisely these questions.

    It is interesting on your ASA 5505 you duplicated your instructions of dynamic NAT again but this time with article 2 and the instructions in section 3 that is why your static NAT works because he's put in correspondence before all your dynamic rules.

    The only thing I'm not sure of is you remove the dynamic NAT statement in article 1 and rely on the statement in section 3, if she tears the current connections (sorry can't remember).

    Then you can simply try to rearrange so your static NAT is above it just to see if it works.

    Just in case you want to see the document here is the link-

    https://supportforums.Cisco.com/document/132066/ASA-NAT-83-NAT-operation-and-configuration-format-CLI

    Jon

  • ASA 8.6 - l2l IPsec tunnel established - not possible to ping

    Hello world

    I have a problem of configuration of the CISCO ASA 5512-x (IOS 8.6).

    The IPsec tunnel is created between ASA and an another non-CISCO router (hereinafter "router"). I can send packets ping from router to ASA, but ASA is NOT able to meet these demands. Sending requests of ASA is also NOT possible.

    I'm trying to interconnect with the network 192.168.2.0/24 (CISCO, interface DMZ) premises and 192.168.3.0/24 (router).

    The CISCO ASA has a static public IP address. The router has a dynamic IP address, so I use the dynamic-map option...

    Here is the output of "show run":

    ---------------------------------------------------------------------------------------------------------------------------------------------

    ASA 1.0000 Version 2

    !

    ciscoasa hostname

    activate oBGOJTSctBcCGoTh encrypted password

    2KFQnbNIdI.2KYOU encrypted passwd

    names of

    !

    interface GigabitEthernet0/0

    nameif outside

    security-level 0

    address IP X.X.X.X 255.255.255.0

    !

    interface GigabitEthernet0/1

    nameif inside

    security-level 100

    the IP 192.168.0.1 255.255.255.0

    !

    interface GigabitEthernet0/2

    nameif DMZ

    security-level 50

    IP 192.168.2.1 255.255.255.0

    !

    interface GigabitEthernet0/3

    Shutdown

    No nameif

    no level of security

    no ip address

    !

    interface GigabitEthernet0/4

    Shutdown

    No nameif

    no level of security

    no ip address

    !

    interface GigabitEthernet0/5

    Shutdown

    No nameif

    no level of security

    no ip address

    !

    interface Management0/0

    nameif management

    security-level 100

    IP 192.168.1.1 255.255.255.0

    management only

    !

    passive FTP mode

    internal subnet object-

    192.168.0.0 subnet 255.255.255.0

    object Web Server external network-ip

    host Y.Y.Y.Y

    Network Web server object

    Home 192.168.2.100

    network vpn-local object - 192.168.2.0

    Subnet 192.168.2.0 255.255.255.0

    network vpn-remote object - 192.168.3.0

    subnet 192.168.3.0 255.255.255.0

    outside_acl list extended access permit tcp any object Web server

    outside_acl list extended access permit tcp any object webserver eq www

    access-list l2l-extensive list allowed ip, vpn-local - 192.168.2.0 vpn-remote object - 192.168.3.0

    dmz_acl access list extended icmp permitted an echo

    pager lines 24

    asdm of logging of information

    Outside 1500 MTU

    Within 1500 MTU

    MTU 1500 DMZ

    management of MTU 1500

    ICMP unreachable rate-limit 1 burst-size 1

    don't allow no asdm history

    ARP timeout 14400

    NAT (DMZ, outside) static static vpn-local destination - 192.168.2.0 vpn-local - 192.168.2.0, 192.168.3.0 - remote control-vpn vpn-remote control - 192.168.3.0

    !

    internal subnet object-

    NAT dynamic interface (indoor, outdoor)

    Network Web server object

    NAT (DMZ, outside) Web-external-ip static tcp www www Server service

    Access-Group global dmz_acl

    Route outside 0.0.0.0 0.0.0.0 Z.Z.Z.Z 1

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    Floating conn timeout 0:00:00

    dynamic-access-policy-registration DfltAccessPolicy

    identity of the user by default-domain LOCAL

    Enable http server

    http 192.168.1.0 255.255.255.0 management

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown warmstart of cold start

    IKEv1 crypto ipsec transform-set ikev1-trans-set esp-3des esp-md5-hmac

    Crypto ipsec ikev2 proposal ipsec 3des-GNAT

    Esp 3des encryption protocol

    Esp integrity md5 Protocol

    Crypto dynamic-map dynMidgeMap 1 match l2l-address list

    Crypto dynamic-map dynMidgeMap 1 set pfs

    Crypto dynamic-map dynMidgeMap 1 set ikev1 ikev1-trans-set transform-set

    Crypto dynamic-map dynMidgeMap 1 set ikev2 ipsec-proposal 3des-GNAT

    Crypto dynamic-map dynMidgeMap 1 life span of seconds set association security 28800

    Crypto dynamic-map dynMidgeMap 1 the value reverse-road

    midgeMap 1 card crypto ipsec-isakmp dynamic dynMidgeMap

    midgeMap interface card crypto outside

    ISAKMP crypto identity hostname

    IKEv2 crypto policy 1

    3des encryption

    the md5 integrity

    Group 2

    FRP md5

    second life 86400

    Crypto ikev2 allow outside

    Crypto ikev1 allow outside

    IKEv1 crypto policy 1

    preshared authentication

    3des encryption

    md5 hash

    Group 2

    life 86400

    Telnet timeout 5

    SSH timeout 5

    Console timeout 0

    management of 192.168.1.2 - dhcpd address 192.168.1.254

    enable dhcpd management

    !

    a basic threat threat detection

    Statistics-list of access threat detection

    no statistical threat detection tcp-interception

    WebVPN

    internal midgeTrialPol group policy

    attributes of the strategy of group midgeTrialPol

    L2TP ipsec VPN-tunnel-Protocol ikev1, ikev2

    enable IPSec-udp

    tunnel-group midgeVpn type ipsec-l2l

    tunnel-group midgeVpn General-attributes

    Group Policy - by default-midgeTrialPol

    midgeVpn group of tunnel ipsec-attributes

    IKEv1 pre-shared-key *.

    remote control-IKEv2 pre-shared-key authentication *.

    pre-shared-key authentication local IKEv2 *.

    !

    class-map inspection_default

    match default-inspection-traffic

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    maximum message length automatic of customer

    message-length maximum 512

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    inspect the rsh

    inspect the rtsp

    inspect esmtp

    inspect sqlnet

    inspect the skinny

    inspect sunrpc

    inspect xdmcp

    inspect the sip

    inspect the netbios

    inspect the tftp

    Review the ip options

    !

    global service-policy global_policy

    context of prompt hostname

    no remote anonymous reporting call

    Cryptochecksum:fa02572f9ff8add7bbfe622a4801e606

    : end

    ------------------------------------------------------------------------------------------------------------------------------

    X.X.X.X - ASA public IP

    Y.Y.Y.Y - a web server

    Z.Z.Z.Z - default gateway

    -------------------------------------------------------------------------------------------------------------------------------

    ASA PING:

    ciscoasa # ping DMZ 192.168.3.1

    Type to abort escape sequence.

    Send 5, echoes ICMP 100 bytes to 192.168.3.1, time-out is 2 seconds:

    ?????

    Success rate is 0% (0/5)

    PING from router (debug on CISCO):

    NAT ciscoasa #: untranslation - outside:192.168.2.1/0 to DMZ:192.168.2.1/0

    NAT: untranslation - outside:192.168.2.1/0 to DMZ:192.168.2.1/0

    NAT: untranslation - outside:192.168.2.1/0 to DMZ:192.168.2.1/0

    Outside ICMP echo request: 192.168.3.1 DMZ:192.168.2.1 ID = 3859 seq = 0 len = 40

    Outside ICMP echo request: 192.168.3.1 DMZ:192.168.2.1 ID = 3859 seq = 1 len = 40

    Outside ICMP echo request: 192.168.3.1 DMZ:192.168.2.1 ID = 3859 seq = 2 len = 40

    Outside ICMP echo request: 192.168.3.1 DMZ:192.168.2.1 ID = 3859 seq = len 3 = 40

    -------------------------------------------------------------------------------------------------------------------------------

    ciscoasa # show the road outside

    Code: C - connected, S - static, RIP, M - mobile - IGRP, R - I, B - BGP

    D - EIGRP, OSPF, IA - external EIGRP, O - EX - OSPF inter zone

    N1 - type external OSPF NSSA 1, N2 - type external OSPF NSSA 2

    E1 - OSPF external type 1, E2 - external OSPF of type 2, E - EGP

    i - IS - L1 - IS - IS level 1, L2 - IS - IS IS level 2, AI - IS inter zone

    * - candidate by default, U - static route by user, o - ODR

    P periodical downloaded static route

    Gateway of last resort is Z.Z.Z.Z to network 0.0.0.0

    C Z.Z.Z.0 255.255.255.0 is directly connected to the outside of the

    S 192.168.3.0 255.255.255.0 [1/0] via Z.Z.Z.Z, outdoors

    S * 0.0.0.0 0.0.0.0 [1/0] via Z.Z.Z.Z, outdoors

    -------------------------------------------------------------------------------------------------------------------------------

    Do you have an idea that I am wrong? Probably some bad NAT/ACL I suppose, but I could always find something only for 8.4 iOS and not 8.6... Perhaps and no doubt I already missed the configuration with the unwanted controls, but I've tried various things...

    Please, if you have an idea, let me know! Thank you very much!

    Hello

    I've never used "global" option in ACL, but it looks to be the origin of the problem. Cisco doc.

    "The global access rules are defined as a special ACL that is processed for each interface on the device for incoming traffic in the interface. Thus, although the ACL is configured once on the device, it acts as an ACL defined for Management In secondary interface-specific. (Global rules are always in the direction of In, never Out Management). "

    You ACL: access-list extended dmz_acl to any any icmp echo

    For example, when you launch the ASA, there is an echo response from the router on the external interface--> global can block.

    Then to initiate router, the ASA Launches echo-reply being blocked again.

    Try to add permit-response to echo as well.

    In addition, you can use both "inspect icmp" in world politics than the ACL.

    If none does not work, you can run another t-shoot with control packet - trace on SAA.

    THX

    MS

  • Cisco's ASA IPsec tunnel disconnects after a while

    Hi all

    I've set up an IPsec tunnel between sonicwall pro road and cisco ASA 5510. The well established tunnel and two subnets can access each other.

    I then added a static route to a public ip address on the sonicwall ipsec policy, so that all traffic to this ip address will go through the IPsec tunnel. It also works very well.

    But the problem is aftre tunnel Ipsec sometimes breaks down, and then I need to renegotiate the ipsec on sonicwall to restore the tunnel.

    This happens twice a day. I'm whther fear that this behavior is because of problems with config. I'm pasting my ASA running Setup here. Plese give some advice.

    SonicWALL publicip 1.1.1.2 192.168.10.0 subnet

    Cisco ASA publicip 1.1.1.1 subnet 192.168.5.0

    ciscoasa # sh run
    : Saved
    :
    ASA Version 8.2 (1)
    !
    ciscoasa hostname
    domain default.domain.invalid
    activate 8Ry2YjIyt7RRXU24 encrypted password
    2KFQnbNIdI.2KYOU encrypted passwd
    names of
    !
    interface Ethernet0/0
    Speed 100
    full duplex
    nameif outside
    security-level 0
    IP 1.1.1.1 255.255.255.248
    !
    interface Ethernet0/1
    nameif inside
    security-level 100
    192.168.5.1 IP address 255.255.255.0
    !
    interface Ethernet0/2
    Shutdown
    No nameif
    no level of security
    no ip address
    !
    interface Ethernet0/3
    Shutdown
    No nameif
    no level of security
    no ip address
    !
    interface Management0/0
    nameif management
    security-level 100
    IP 192.168.1.1 255.255.255.0
    management only
    !
    passive FTP mode
    DNS domain-lookup outside
    DNS lookup field inside
    DNS server-group DefaultDNS
    Server name 66.28.0.45
    Server name 66.28.0.61
    domain default.domain.invalid
    permit same-security-traffic inter-interface
    permit same-security-traffic intra-interface
    object-group service rdp tcp
    EQ port 3389 object
    object-group service tcp OpenVPN
    port-object eq 1194
    access list outside extended permit icmp any any echo response
    access list outside extended permit tcp any host # eq pptp
    outside allowed extended access will list any host #.
    list of extended outside access permit udp any any eq 1701
    extended outdoor access allowed icmp a whole list
    access list outside extended permit tcp any host # eq ftp
    access list outside extended permit tcp any host # eq ssh
    list of extended outside access permit tcp any host # object - group rdp
    turn off journal
    access list outside extended permit tcp any host 1.1.1.1 object - group Open
    VPN
    access-list sheep extended ip 192.168.5.0 allow 255.255.255.0 192.168.5.0 255
    . 255.255.0
    access-list sheep extended ip 192.168.5.0 allow 255.255.255.0 192.168.10.0 255
    . 255.255.0
    L2L 192.168.5.0 ip extended access-list allow 255.255.255.0 192.168.10.0 255.2
    55.255.0
    pager lines 24
    Enable logging
    asdm of logging of information
    Outside 1500 MTU
    Within 1500 MTU
    management of MTU 1500
    IP local pool ippool 192.168.5.131 - 192.168.5.151 mask 255.255.255.0
    IP local pool l2tppool 192.168.5.155 - 192.168.5.200 mask 255.255.255.0
    ICMP unreachable rate-limit 1 burst-size 1
    ASDM image disk0: / asdm - 621.bin
    don't allow no asdm history
    ARP timeout 14400
    Global 1 interface (outside)
    NAT (outside) 1 192.168.10.0 255.255.255.0
    NAT (outside) 1 192.168.5.0 255.255.255.0
    NAT (inside) 0 access-list sheep
    NAT (inside) 1 192.168.5.0 255.255.255.0
    outside access-group in external interface
    Route outside 0.0.0.0 0.0.0.0 38.106.51.121 1
    Timeout xlate 03:00
    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00
    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00
    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    dynamic-access-policy-registration DfltAccessPolicy
    the ssh LOCAL console AAA authentication
    AAA authentication LOCAL telnet console
    Enable http server
    http 192.168.1.0 255.255.255.0 management
    http 192.168.5.0 255.255.255.0 inside
    No snmp server location
    No snmp Server contact
    Server enable SNMP traps snmp authentication linkup, linkdown cold start
    Crypto ipsec transform-set esp-3des esp-sha-hmac RIGHT
    life crypto ipsec security association seconds 28800
    Crypto ipsec kilobytes of life - safety 4608000 association
    Crypto-map dynamic dynmap 5 the value reverse-road
    Crypto easyvpn dynamic-map 10 transform-set RIGHT
    Crypto-map dynamic easyvpn 10 reverse-drive value
    card crypto mymap 10 correspondence address l2l
    card crypto mymap 10 set peer 1.1.1.2
    card crypto mymap 10 transform-set RIGHT
    map mymap 30000-isakmp ipsec crypto dynamic easyvpn
    mymap outside crypto map interface
    crypto isakmp identity address
    crypto ISAKMP allow outside
    crypto ISAKMP policy 10
    preshared authentication
    3des encryption
    md5 hash
    Group 2
    life 86400
    crypto ISAKMP policy 20
    preshared authentication
    3des encryption
    sha hash
    Group 2
    life 86400
    crypto ISAKMP policy 65535
    preshared authentication
    3des encryption
    sha hash
    Group 2
    life 86400
    Crypto isakmp nat-traversal 3600
    Telnet 192.168.5.0 255.255.255.0 inside
    Telnet timeout 5
    SSH 0.0.0.0 0.0.0.0 outdoors
    SSH timeout 5
    Console timeout 0
    Hello to tunnel L2TP 10
    management of 192.168.1.2 - dhcpd address 192.168.1.254
    enable dhcpd management
    !
    a basic threat threat detection
    Statistics-list of access threat detection
    no statistical threat detection tcp-interception
    WebVPN
    internal DefaultRAGroup group strategy
    attributes of Group Policy DefaultRAGroup
    value of 66.28.0.45 DNS server 66.28.0.61
    Protocol-tunnel-VPN IPSec l2tp ipsec
    field default value cisco.com
    attributes of Group Policy DfltGrpPolicy
    internal band easyvpn strategy
    attributes of the strategy of band easyvpn
    value of 66.28.0.45 DNS server 66.28.0.61
    Protocol-tunnel-VPN IPSec
    enable IPSec-udp
    Split-tunnel-policy tunnelall
    the address value ippool pools
    VPN-group-policy DefaultRAGroup
    attributes global-tunnel-group DefaultRAGroup
    address l2tppool pool
    Group Policy - by default-DefaultRAGroup
    IPSec-attributes tunnel-group DefaultRAGroup
    pre-shared-key *.
    tunnel-group DefaultRAGroup ppp-attributes
    No chap authentication
    ms-chap-v2 authentication
    tunnel-group 1.1.1.2 type ipsec-l2l
    1.1.1.2 tunnel-group ipsec-attributes
    pre-shared-key *.
    tunnel-group easyvpn type remote access
    tunnel-group easyvpn General attributes
    Group Policy - by default-easyvpn
    easyvpn group tunnel ipsec-attributes
    pre-shared-key *.
    !
    class-map inspection_default
    match default-inspection-traffic
    !
    !
    type of policy-card inspect dns preset_dns_map
    parameters
    message-length maximum 512
    Policy-map global_policy
    class inspection_default
    inspect the preset_dns_map dns
    inspect the ftp
    inspect h323 h225
    inspect the h323 ras
    inspect the rsh
    inspect esmtp
    inspect sqlnet
    inspect the skinny
    inspect sunrpc
    inspect xdmcp
    inspect the netbios
    inspect the tftp
    inspect the pptp
    !
    global service-policy global_policy
    context of prompt hostname
    Cryptochecksum:5542615c178d2803f764c9b8f104732b
    : end

    I guess you have typo in the configuration of the ASA?

    L2L 192.168.5.0 ip extended access-list allow 255.255.255.0 192.168.10.0 255.255.255.0
    list access extended extended permitted host ip voip pubic ip 192.168.10.0 255.255.255.0

    Can you confirm that you have configured instead the following:

    access-list l2l extended permitted host ip voip pubic ip 192.168.10.0 255.255.255.0

    Moreover, even if the crypto map tag says easyvpn; peer address is correct to point 1.1.1.2

    In addition, don't know why you have the following configuration (but if it is not necessary I suggest to be removed and 'clear xlate' after the withdrawal):

    NAT (outside) 1 192.168.10.0 255.255.255.0

    Finally, pls turn off keepalive to SonicWall.

    If the foregoing still don't resolve the issue, can you try to remove the card dynamic encryption of the ASA (no map mymap 30000-isakmp ipsec crypto dynamic easyvpn), release the tunnel and try to open the tunnel between the ASA and SonicWall and take the exit of "show the isa cry his ' and ' show cry ipsec his» I'm curious to see why he is always referred to the easyvpn crypto map. When you remove the dynamic encryption card, dynamic vpn lan-to-lan of remote access client does not work.

  • How to configure ASA5520 of Checkpoint IPsec tunnel configuration

    Hi guys and under tension, a lot of it!

    I have a problem, I set up an IPsec tunnel between my ASA5520 at a Checkpoint Firewall (PE) CONFIG below (not true FT)

    network of the ASA_MAPPED object

    4.4.4.0 subnet 255.255.255.0

    network of the CHECKPOINT_MAPPED object

    5.5.5.5.0 SUBNET 255.255.255.0

    OUT_CRYPTO extended access list permit ip object ASA_MAPPED object CHECKPOINT_MAPPED

    Crypto ipsec transform-set ikev1 CHECKPOINT_SET aes - esp esp-sha-hmac

    destination NAT (INSIDE, OUTSIDE) static source ALLNETWORKS(10.0.0.0/16) ASA_MAPPED CHECKPOINT_MAPPED of CHECKPOINT_MAPPED static

    NAT (INSIDE, OUTSIDE) source of destination ALLNETWORKS(10.0.0.0/16) static ASA_MAPPED static 4.4.4.11 5.5.5.11

    card crypto OUTSIDE_MAP 5 corresponds to the address OUT_CRYPTO

    OUTSIDE_MAP 5 set crypto map peer X.X.X.X

    card crypto OUTSIDE_MAP 5 set transform-set CHECKPOINT_SET ikev1

    card crypto OUTSIDE_MAP 5 defined security-association life seconds 3600

    CHECKPOINT_MAP interface card crypto OUTSIDE

    tunnel-group X.X.X.X type ipsec-l2l

    tunnel-group ipsec-attributes X.X.X.X

    IKEv1 pre-shared-key 1234

    ISAKMP crypto 10 nat-traversal

    Crypto ikev1 allow outside

    IKEv1 crypto policy 10

    preshared authentication

    aes encryption

    sha hash

    Group 5

    life 86400

    IPsec Tunnel is in place and I can access the server on the other side via the beach of NATTED, for example a server behind the checkpoint with the IP 10.90.55.11 is accessible behind the ASA as 4.4.4.11, the problem is that I have never worked on a Checkpoint Firewall and servers/Server 4.4.4.11 that I can't connect to my environment to that checkpoint is configured with a Tunnel interface that is also supposed to to make NAT because of the superimposition of networks, at one point, I added an access to an entire list and bidirectional routing has been reached, but I encountered a new problem, I could not overlook from my servers public became unaccessecable, since all traffic was encrypted and get dropped to VPN: ipsec-tunnel-flow... for now the Tunnel is up and I can access the server via NAT 4.4.4.11, but can't access my internal servers. What did I DO WRONG (also, I don't have access to the Checkpoint Firewall (PE)) how their installation would be or how it should be to allow bidirectional routing?

    ========================================================

    Tag crypto map: CHECKPOINT_MAP, seq num: 5, local addr: X.X.X.X

    Access extensive list ip 4.4.4.0 OUT_5_CRYPTO allow 255.255.255.0 5.5.5.0 255.255.255.0

    local ident (addr, mask, prot, port): (4.4.4.0/255.255.255.0/0/0)

    Remote ident (addr, mask, prot, port): (5.5.5.0/255.255.255.0/0/0)

    current_peer: X.X.X.X

    #pkts program: 3207, #pkts encrypt: 3207, #pkts digest: 3207

    #pkts decaps: 3417, #pkts decrypt: 3417, #pkts check: 3417

    compressed #pkts: 0, unzipped #pkts: 0

    #pkts uncompressed: 3207, model of #pkts failed: 0, #pkts Dang failed: 0

    success #frag before: 0, failures before #frag: 0, #fragments created: 0

    Sent #PMTUs: 0, #PMTUs rcvd: 0, reassembly: 20th century / of frgs #decapsulated: 0

    #send errors: 0, #recv errors: 0

    local crypto endpt. : X.X.X.X/0, remote Start crypto. : X.X.X.X/0

    Path mtu 1500, fresh ipsec generals 74, media, mtu 1500

    current outbound SPI: 5254EDC6

    current inbound SPI: 36DAB960

    SAS of the esp on arrival:

    SPI: 0x36DAB960 (920303968)

    transform: aes - esp esp-sha-hmac no compression

    running parameters = {L2L, Tunnel}

    slot: 0, id_conn: 19099648, crypto-card: CHECKPOINT_MAP

    calendar of his: service life remaining (KB/s) key: (3914999/3537)

    Size IV: 16 bytes

    support for replay detection: Y

    Anti-replay bitmap:

    0 x 00000000 0x0000000F

    outgoing esp sas:

    SPI: 0x5254EDC6 (1381297606)

    transform: aes - esp esp-sha-hmac no compression

    running parameters = {L2L, Tunnel}

    slot: 0, id_conn: 19099648, crypto-card: CHECKPOINT_MAP

    calendar of his: service life remaining (KB/s) key: (3914999/3537)

    Size IV: 16 bytes

    support for replay detection: Y

    Anti-replay bitmap:

    0x00000000 0x00000001

    unless I include any any on my access-list and the problem with that is  that my Public servers then get encrypted from the OUTSIDE interface  unless you know of a way to bypass the VPN

    No, u certainly shouldn't allow 0.0.0.0 for proxy ACL. Again, your config is very good. In addition, package account, this show that traffic is going throug the tunnel in two ways:

    #pkts program: 3207

    #pkts decaps: 3417

    Also, looking at the meter, I can guess that some of the traffic comes from the other site, but does not return back (maybe that's where you can not connect from behing Checkpoint). If you say that 0.0.0.0 solved the problem, are there no other NAT rules for subnet behind ASA, so the server IP, for which you are trying to connect behind the checkpoint, translates into something else (not the beach, included in proxy ACL), when to come back?

  • Cisco ASA - l2l IPSEC tunnel two dynamic hosts

    Hello

    I have two firewall Cisco ASA an i want to made a l2l between two ipsec tunnel, the problem is that both parties have a dynamic IP, on both sides I have configured dyndns, can I did an ipsec tunnel using dyndns name such as address peer?

    Hello

    ASA supports only the RFC compliant method for updates used with dynamic DNS, not updates HTTP, such as dyndns.org and others use.
    i.e. https://tools.cisco.com/bugsearch/bug/CSCsk25102/?reffering_site=dumpcr

    On ASA, it is not possible to configure the tunnel between two dynamic peers.
    You will need to have a static end to configure static to dynamic IP.

    For routers, you can follow this link.
    I hope this helps.

    Kind regards
    Dinesh Moudgil

    PS Please rate helpful messages.

  • IPSec Tunnel permanent between two ASA

    Hello

    I configured a VPN IPSec tunnel between two ASA 5505 firewall. I want to assure you as the IPSec tunnel (this is why the security association) is permanent and do not drop due to the idle state.

    What should I do?

    Thanks for any help

    Yves

    Disables keepalive IKE processing, which is enabled by default.

    (config) #tunnel - 10.165.205.222 group ipsec-attributes

    KeepAlive (ipsec-tunnel-config) #isakmp disable

    Set a maximum time for VPN connections with the command of vpn-session-timeout in group policy configuration mode or username configuration mode:

    attributes of hostname (config) #-Group Policy DfltGrpPolicy
    hostname (Group Policy-config) #vpn - idle - timeout no

    attributes of hostname (config) #-Group Policy DfltGrpPolicy
    hostname (Group Policy-config) #vpn - session - timeout no

    Thank you

    Ajay

Maybe you are looking for